logo
Prowler Documentation
Monitoring policies
Initializing search
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
    • Prowler Cloud
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
    • Prowler vs. Others
    • Product Security
    • Contact Us
    • Prowler.com
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
      • Index
      • Prowler Cloud
      • Pricing
      • AWS Marketplace
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
      • Index
      • AWS Security Hub
      • Microsoft Sentinel
      • Microsoft Defender for Cloud
      • Google Cloud Security Command Center
    • Product Security
    • Contact Us
    • Prowler.com

    Monitoring policies

    Ensure a log metric filter and alarm exist for unauthorized API calls

    Ensure a log metric filter and alarm exist for management console sign-in without MFA

    Ensure a log metric filter and alarm exist for root account use

    Ensure a log metric filter and alarm exist for IAM policy changes

    Ensure a log metric filter and alarm exist for CloudTrail configuration changes

    Ensure a log metric filter and alarm exist for AWS Management console authentication failures

    Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs

    Ensure a log metric filter and alarm exist for S3 bucket policy changes

    Ensure a log metric filter and alarm exist for AWS Config configuration changes

    Ensure a log metric filter and alarm exist for Security Group changes

    Ensure a log metric filter and alarm exist for changes to NACLs

    Ensure a log metric filter and alarm exist for changes to network gateways

    Ensure a Log Metric Filter and Alarm Exist for Route Table Changes

    Ensure a log metric filter and alarm exist for VPC changes

    Copyright © ProwlerPro Inc.
    Made with Material for MkDocs

    Cookie consent

    We use cookies to recognize your repeated visits and preferences, as well as to measure the effectiveness of our documentation and whether users find what they're searching for. With your consent, you're helping us to make our documentation better.